Practical 10 Minutes Security Audit Oracle Case. Cesar Cerrudo Argeniss

Size: px
Start display at page:

Download "Practical 10 Minutes Security Audit Oracle Case. Cesar Cerrudo Argeniss"

Transcription

1 Practical 10 Minutes Security Audit Oracle Case Cesar Cerrudo Argeniss

2 Overview Introduction The technique Finding 0days in Oracle Getting technical Owning Oracle Conclusions References

3 Introduction Sometimes it's needed a way to infer how trustable and secure a software is before purchasing and/or deploying A full auditing takes a lot of time and resources A quick and very easy audit technique can help It can be done by non very technically skilled people It reduces auditing time and costs Many of these kind of techniques can be combined for better results If you can find issues in a couple of minutes then you can be almost sure that the software is not very secure

4 The technique This technique is for easily and quickly auditing Windows applications It is as simple as looking at process objects identifying weak permissions Weak permissions allow object manipulation by unprivileged users Changing permissions on objects can crash the process Depending on the object type sometimes is even possible to get arbitrary code execution as it will be demonstrated later

5 The technique The following tools are needed: Process Explorer WinObj Pipeacl Tools Install and run the software to be audited Identify software processes Mostly we should care about privileged process like services Regular processes should be audited if the application will be used in a shared environment such as Terminal Services, Citrix, etc. Demo

6 The technique Start looking at process objects permissions Look at named objects created by the process that can be opened from other processes such as events, mutexes, semaphores, sections, pipes, threads, etc. Demo Identify weak permissions Look for low privileged accounts with Change Permissions or Write DACL permissions If no groups or user accounts are listed then the object was created with a null DACL Then all users have full control over the object Demo

7 The technique Change permissions on objects found and interact with the audited application Process Explorer doesn't let to edit permissions on some objects WinObj and Pipeacl tools can help Look if the application crash or stop responding

8 Findings 0days in Oracle Let's see the technique in action Let's audit Oracle 10g R2 Extremely secure software In house audited with next generation tools The proud of Oracle security engineering Hard challenge for finding vulnerabilities It makes Windows unbreakable Demo

9 Getting technical Objects weak permissions problem is because improper use of SetSecurityDescriptorDacl() function If third function parameter (pdacl) is set as NULL a NULL DACL is assigned to the security descriptor and no protection is assigned to the object Documented on MSDN It seems some Oracle people is allergic to read Microsoft related stuff Identifying bad usage of SetSecurityDescriptorDacl() function is a 5 minutes IDA job Demo

10 Getting technical Oracle has always nice surprises for us SetKernelObjectSecurity() is being used for changing the DACL on the process Looking at process permissions we can see Everyone group has PROCESS_DUP_HANDLE rights Why would someone do that? Maybe it's on Oracle superior secure coding guides Very bad design and coding Let's see now how to exploit it

11 Owning Oracle With PROCESS_DUP_HANDLE rights, how can we get arbitrary code execution? We can duplicate data files handles and read all the data but we want arbitrary code execution We can duplicate impersonation tokens but low privileged users can't impersonate :( What about duplicating a thread and changing context to execute our code? We only need a way to put our code at known location We can put the code in the shared section we previously saw (remember it has full permissions for Everyone) Demo

12 Conclusions Very easy and quick technique Just making click on proper tools you can quickly identify these vulnerabilities If you like to work at low level, using IDA to identify these vulnerabilities is even faster Most of these vulnerabilities can be exploited to just cause a DoS but in some cases they can be exploited to run arbitrary code

13 Conclusions Total spent time: 10 minutes Skills needed: none Number of vulnerabilities found: 5 or more Oracle database versions affected: ALL PoC exploit code provided: YES Money invested: $ 0.00 Having fun with Oracle software and pointing out Oracle security excellence: priceless Oracle continues showing that it's extremely hard to break!

14 References Thunder and MAD weblog Process Explorer WinObj Pipeacl Tools eacltools1_0.cfm WLSI Windows Local Shellcode Injection

15 References Hacking Windows Internals SetSecurityDescriptorDacl() API SetKernelObjectSecurity() API

16 Fin Questions? Thanks Contact: cesar>at<argeniss>dot<com Argeniss Information Security

WLSI Windows Local Shellcode Injection. Cesar Cerrudo Argeniss (www.argeniss.com)

WLSI Windows Local Shellcode Injection. Cesar Cerrudo Argeniss (www.argeniss.com) WLSI Windows Local Shellcode Injection Cesar Cerrudo Argeniss (www.argeniss.com) Overview _ Introduction _ Establishing a LPC connection _ Creating a shared section _ The technique _ Building an exploit

More information

Cesar Cerrudo Argeniss

Cesar Cerrudo Argeniss Cesar Cerrudo is a security researcher specialized in application security. Cesar is running his own company, Argeniss. Regarded as a leading application security researcher, Cesar is credited with discovering

More information

Hacking databases for owning your data. Cesar Cerrudo Esteban Martinez Fayo Argeniss (www.argeniss.com)

Hacking databases for owning your data. Cesar Cerrudo Esteban Martinez Fayo Argeniss (www.argeniss.com) Hacking databases for owning your data Cesar Cerrudo Esteban Martinez Fayo Argeniss (www.argeniss.com) Overview Introduction Why database security? How databases are hacked? Oracle Database Server attacks

More information

Auditing ActiveX Controls. Cesar Cerrudo Independent Security Researcher/Consultant

Auditing ActiveX Controls. Cesar Cerrudo Independent Security Researcher/Consultant Auditing ActiveX Controls Cesar Cerrudo Independent Security Researcher/Consultant Outline ActiveX definition ActiveX security Auditing ActiveX Demo Preventing ActiveX exploitation References ActiveX control

More information

NEW AND IMPROVED: HACKING ORACLE FROM WEB. Sumit sid Siddharth 7Safe Limited UK

NEW AND IMPROVED: HACKING ORACLE FROM WEB. Sumit sid Siddharth 7Safe Limited UK NEW AND IMPROVED: HACKING ORACLE FROM WEB Sumit sid Siddharth 7Safe Limited UK About 7Safe Part of PA Consulting Group Security Services Penetration testing PCI-DSS Forensics Training E-discovery About

More information

Database's Security Paradise. Joxean Koret

Database's Security Paradise. Joxean Koret Database's Security Paradise Joxean Koret Security in Databases Many people still believe databases are hard to audit/hack. Name it as you prefer... Many people consider database software as too big products

More information

Action Steps for Setting Up a Successful Home Web Design Business

Action Steps for Setting Up a Successful Home Web Design Business Action Steps for Setting Up a Successful Home Web Design Business In this document you'll find all of the action steps included in this course. As you are completing these action steps, please do not hesitate

More information

Anger. What is it? What can you do about it? A booklet for people with learning disabilities. By Greenwich Community Learning Disabilities Team

Anger. What is it? What can you do about it? A booklet for people with learning disabilities. By Greenwich Community Learning Disabilities Team Anger What is it? What can you do about it? A booklet for people with learning disabilities By Greenwich Community Learning Disabilities Team Design: www.workingwithwords.org What is anger? Anger is a

More information

Industrial Supplier Beats the Competition with Integrated CRM Solution

Industrial Supplier Beats the Competition with Integrated CRM Solution Industrial Supplier Beats the Competition with Integrated CRM Solution Deacon Industrial Supply turns to Microsoft Gold Partner Beringer Associates and Microsoft Dynamics CRM for improved efficiencies

More information

Magic Submitter Questions and Answers

Magic Submitter Questions and Answers Magic Submitter Questions and Answers Contents Troubleshooting... 3 1. Where can I found educational materials on how to use Magic Submitter?... 3 2. Problems with Magic Submitter registration... 3 3.

More information

SQL SERVER Anti-Forensics. Cesar Cerrudo

SQL SERVER Anti-Forensics. Cesar Cerrudo SQL SERVER Anti-Forensics Cesar Cerrudo Introduction Sophisticated attacks requires leaving as few evidence as possible Anti-Forensics techniques help to make forensics investigations difficult Anti-Forensics

More information

Earn Money Sharing YouTube Videos

Earn Money Sharing YouTube Videos Earn Money Sharing YouTube Videos Get Started FREE! Make money every time you share a video, also make money every time the videos you have shared get watched! Unleash The Viral Power of Social Media To

More information

NonStop SQL Database Management

NonStop SQL Database Management NonStop SQL Database Management I have always been, and always will be, what has been referred to as a command line cowboy. I go through keyboards faster than most people go through mobile phones. I know

More information

Web Application Vulnerability Scanning. VITA Commonwealth Security & Risk Management. April 8, 2016

Web Application Vulnerability Scanning. VITA Commonwealth Security & Risk Management. April 8, 2016 Web Application Vulnerability Scanning VITA Commonwealth Security & Risk Management April 8, 2016 1 Terms Threat A thing that can cause harm Vulnerability A flaw that can be exploited to cause bad things

More information

Security Products Development. Leon Juranic leon@defensecode.com

Security Products Development. Leon Juranic leon@defensecode.com Security Products Development Leon Juranic leon@defensecode.com Security Products Development Q: Why I picked this boring topic at all? A: Avoidance of any hackingrelated topics for fsec (khm.) :) Security

More information

Avatar: Appearance Changing Your Shape. 1-1.2 Introduction. 1-1.2.1 Instruction. 1-1.2.2 Practice LEVEL: 1 MODULE: AVATAR: APPEARANCE MISSION 2

Avatar: Appearance Changing Your Shape. 1-1.2 Introduction. 1-1.2.1 Instruction. 1-1.2.2 Practice LEVEL: 1 MODULE: AVATAR: APPEARANCE MISSION 2 Avatar: Appearance Changing Your Shape LEVEL: 1 MODULE: AVATAR: APPEARANCE MISSION 2 1-1.2 Introduction Now that you have a default avatar, it s time to start customizing it to your liking! Fortunately,

More information

The 5 P s in Problem Solving *prob lem: a source of perplexity, distress, or vexation. *solve: to find a solution, explanation, or answer for

The 5 P s in Problem Solving *prob lem: a source of perplexity, distress, or vexation. *solve: to find a solution, explanation, or answer for The 5 P s in Problem Solving 1 How do other people solve problems? The 5 P s in Problem Solving *prob lem: a source of perplexity, distress, or vexation *solve: to find a solution, explanation, or answer

More information

Malware in the clouds. Building the Undetectable Bot

Malware in the clouds. Building the Undetectable Bot Malware in the clouds Building the Undetectable Bot Who am I? Philip Porter nullbnx twitter nullbnx@bnxnet.com Ex-Intel Analyst, Reverse Engineer/Forensic Analyst, studier of advanced threats, Red Teamer,

More information

Online Survey Report

Online Survey Report Online Survey Report Author: Date: Business: Site: Copyright: Kelvin Eldridge 19 May 2014 Online Connections www.onlineconnections.com.au Kelvin Eldridge 2014 Copyright Notice This document is copyright

More information

Average producers can easily increase their production in a larger office with more market share.

Average producers can easily increase their production in a larger office with more market share. The 10 Keys to Successfully Recruiting Experienced Agents by Judy LaDeur Understand whom you are hiring. Don t make the mistake of only wanting the best agents or those from offices above you in market

More information

Load Testing and Monitoring Web Applications in a Windows Environment

Load Testing and Monitoring Web Applications in a Windows Environment OpenDemand Systems, Inc. Load Testing and Monitoring Web Applications in a Windows Environment Introduction An often overlooked step in the development and deployment of Web applications on the Windows

More information

UTHSCSA Facilities Management Workflow Guide

UTHSCSA Facilities Management Workflow Guide UTHSCSA Facilities Management Workflow Guide Powered by: 8/05/08 Table of Contents Preface Page 1 Getting Started Page 2 How does it work? Page 3 How will I know what I need to do and when to do it? Page

More information

DARMADI KOMO: Hello, everyone. This is Darmadi Komo, senior technical product manager from SQL Server marketing.

DARMADI KOMO: Hello, everyone. This is Darmadi Komo, senior technical product manager from SQL Server marketing. Microsoft SQL Server 2012 for Private cloud (Part 1) Darmadi Komo - Senior Technical Product Manager DARMADI KOMO: Hello, everyone. This is Darmadi Komo, senior technical product manager from SQL Server

More information

Enabling Continuous Delivery for Java Projects with Oracle Cloud Services (Oracle PaaS) Siva Rama Krishna Oracle India

Enabling Continuous Delivery for Java Projects with Oracle Cloud Services (Oracle PaaS) Siva Rama Krishna Oracle India Enabling Continuous Delivery for Java Projects with Oracle Services (Oracle PaaS) Siva Rama Krishna Oracle India Agenda What is Continuous Delivery? What is Oracle PaaS? Enabling Continuous Delivery with

More information

In This Issue: Excel Sorting with Text and Numbers

In This Issue: Excel Sorting with Text and Numbers In This Issue: Sorting with Text and Numbers Microsoft allows you to manipulate the data you have in your spreadsheet by using the sort and filter feature. Sorting is performed on a list that contains

More information

Custom Web ADI Integrators

Custom Web ADI Integrators Custom Web ADI Integrators John Peters JRPJR, Inc. john.peters@jrpjr.com NorCal OAUG Training Day, Pres 5.12 John Peters, JRPJR, Inc. 1 Introduction John Peters, Independent Consulting in the SF Bay Area

More information

Interview with David Bouthiette [at AMHI 3 times] September 4, 2003. Interviewer: Karen Evans

Interview with David Bouthiette [at AMHI 3 times] September 4, 2003. Interviewer: Karen Evans Interview with David Bouthiette [at AMHI 3 times] September 4, 2003 Interviewer: Karen Evans KE: What we are going to talk about first are your experiences while you were at AMHI, and then we will go on

More information

BizBuck$ Plan. Roxanne Zimmerman

BizBuck$ Plan. Roxanne Zimmerman BizBuck$ Plan Roxanne Zimmerman Good Morning, PartyLite! As always, I'm so excited to be here with all of you and also so excited about our new and improved Join the Party sponsoring brochure and video.

More information

Virtualization System Security

Virtualization System Security Virtualization System Security Bryan Williams, IBM X-Force Advanced Research Tom Cross, Manager, IBM X-Force Security Strategy 2009 IBM Corporation Overview Vulnerability disclosure analysis Vulnerability

More information

Cloud Computing. What we should be auditing

Cloud Computing. What we should be auditing Cloud Computing What we should be auditing What is cloud computing? Model Description What it does Examples SAAS Software as a service Applications often available through a browser Workday, Salesforce.com

More information

An Approach to Threat Modeling in Web Application Security Analysis

An Approach to Threat Modeling in Web Application Security Analysis Volume-5, Issue EICA2012-5, February 10, 2012 An Approach to Threat Modeling in Web Application Security Analysis Sreenivasa Rao B Dept. of Computer Science & Engineering CMJ University, Shillong, India

More information

Let s start with a couple of definitions! 39% great 39% could have been better

Let s start with a couple of definitions! 39% great 39% could have been better Do I have to bash heads together? How to get the best out of your ticketing and website integration. Let s start with a couple of definitions! Websites and ticketing integrations aren t a plug and play

More information

Page 18. Using Software To Make More Money With Surveys. Visit us on the web at: www.takesurveysforcash.com

Page 18. Using Software To Make More Money With Surveys. Visit us on the web at: www.takesurveysforcash.com Page 18 Page 1 Using Software To Make More Money With Surveys by Jason White Page 2 Introduction So you re off and running with making money by taking surveys online, good for you! The problem, as you

More information

Hacking Database for Owning your Data

Hacking Database for Owning your Data Hacking Database for Owning your Data 1 Introduction By Abdulaziz Alrasheed & Xiuwei Yi Stealing data is becoming a major threat. In 2012 alone, 500 fortune companies were compromised causing lots of money

More information

Bullying 101: Guide for Middle and High School Students

Bullying 101: Guide for Middle and High School Students Bullying 101: Guide for Middle and High School Students A guide to the basics of bullying, what it is and isn t, the role of students, and tips on what you can do. 952.838.9000 PACERTeensAgainstBullying.org

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 24 Windows and Windows Vista Security First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Windows and Windows Vista Security

More information

Does Marriage Counseling really work? Rabbi Slatkin answers All of the questions you are too afraid to ask.

Does Marriage Counseling really work? Rabbi Slatkin answers All of the questions you are too afraid to ask. Does Marriage Counseling really work? Rabbi Slatkin answers All of the questions you are too afraid to ask. 1 Does Marriage Counseling really work? Rabbi Slatkin answers all the questions you are too afraid

More information

Understanding the market with PVSRA

Understanding the market with PVSRA Understanding the market with PVSRA PVSRA PVSRA stands for Price, Volume, Support, Resistance Analysis. Price includes consideration of individual candlestick configurations as well as the pattern, or

More information

Quick Tricks for Multiplication

Quick Tricks for Multiplication Quick Tricks for Multiplication Why multiply? A computer can multiply thousands of numbers in less than a second. A human is lucky to multiply two numbers in less than a minute. So we tend to have computers

More information

SAP Gateway for Microsoft. 2015 SAP AG or an SAP affiliate company. All rights reserved. I Copyright 2015 Microsoft Corporation. All rights reserved.

SAP Gateway for Microsoft. 2015 SAP AG or an SAP affiliate company. All rights reserved. I Copyright 2015 Microsoft Corporation. All rights reserved. SAP Gateway for Microsoft Innovating for your success Together, Microsoft and SAP have produced an interoperability solution that empowers your enterprise and increases employee productivity. 2 Why Microsoft

More information

WhatWorks in Log Management EventTracker at San Bernardino County Superior Court

WhatWorks in Log Management EventTracker at San Bernardino County Superior Court WhatWorks in Log Management EventTracker at San Bernardino County Superior Court WhatWorks is a user-to-user program in which security managers who have implemented effective internet security technologies

More information

DATE: What is Halloween?

DATE: What is Halloween? Questions: What do you already know about Halloween? Read the article below and then answer the questions. What is Halloween? Halloween is a traditional celebration that began in Europe hundreds of years

More information

Olympia School District

Olympia School District Olympia School District Student Vocational Interest Survey Student Name: Grade Date : Interviewer: Instruction : Olympia School District 1113 Legion Way SE Olympia, WA 98501 http://osd.wednet.edu 1. What

More information

How to fill every seat in the house. An event manager s guide to SMS Marketing

How to fill every seat in the house. An event manager s guide to SMS Marketing How to fill every seat in the house An event manager s guide to SMS Marketing - Why should you use SMS messaging? When was the last time you didn t have your mobile? Chances are you can t remember (because

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

A PKI For IDR Public Key Infrastructure and Number Resource Certification

A PKI For IDR Public Key Infrastructure and Number Resource Certification A PKI For IDR Public Key Infrastructure and Number Resource Certification AUSCERT 2006 Geoff Huston Research Scientist APNIC If You wanted to be Bad on the Internet And you wanted to: Hijack a site Inspect

More information

Easy Casino Profits. Congratulations!!

Easy Casino Profits. Congratulations!! Easy Casino Profits The Easy Way To Beat The Online Casinos Everytime! www.easycasinoprofits.com Disclaimer The authors of this ebook do not promote illegal, underage gambling or gambling to those living

More information

Identity Management and Single Sign-On

Identity Management and Single Sign-On Delivering Oracle Success Identity Management and Single Sign-On Al Lopez RMOUG Training Days February 2012 About DBAK Oracle Solution Provider and License Reseller Core Technology and EBS Applications

More information

Module 6.3 Client Catcher The Sequence (Already Buying Leads)

Module 6.3 Client Catcher The Sequence (Already Buying Leads) Module 6.3 Client Catcher The Sequence (Already Buying Leads) Welcome to Module 6.3 of the Client Catcher entitled The Sequence. I recently pulled over 300 of the local lead generation explosion members

More information

QA or the Highway 2016 Presentation Notes

QA or the Highway 2016 Presentation Notes QA or the Highway 2016 Presentation Notes Making QA Strategic Let s Get Real (Panel Discussion) Does testing belong at the strategic table? What is that strategic value that testing provides? Conquering

More information

Becoming a Pilot. Questions Answered by a Professional Pilot.

Becoming a Pilot. Questions Answered by a Professional Pilot. Becoming a Pilot. Questions Answered by a Professional Pilot. By Mario Sabogal Introduction My name is Mario Sabogal, and I am a professional pilot. I have worked as a pilot in various corners of the aviation

More information

Top Cash Flow Management Strategies. White Paper by CosmoLex Cloud, LLC

Top Cash Flow Management Strategies. White Paper by CosmoLex Cloud, LLC Top Cash Flow Management Strategies White Paper by CosmoLex Cloud, LLC Your firm has a roster of dozens of clients. You pack your week with billable hours. You have all the work you can possibly handle.

More information

Hunting flaws in Microsoft SQL Server

Hunting flaws in Microsoft SQL Server Hunting flaws in Microsoft SQL Server Cesar Cerrudo Independant Security Researcher Aaron Newman CTO/Founder, Application Security, Inc. www.appsecinc.com 1 Outline Collecting passwords Elevating privileges

More information

101 IELTS Speaking Part Two Topic cards about sports, hobbies and free time A- Z

101 IELTS Speaking Part Two Topic cards about sports, hobbies and free time A- Z 101 IELTS Speaking Part Two Topic cards about sports, hobbies and free time A- Z As the topics of sports, hobbies and free time are easy ones that tie in with IELTS Speaking Part One and students like

More information

Kerberos planning, and then we're going to take a deep dive look at how we actually configure Kerberos for the relational database engine.

Kerberos planning, and then we're going to take a deep dive look at how we actually configure Kerberos for the relational database engine. Configuring and Securing Complex BI Applications in a SharePoint 2010 Environment with SQL Server 2012 Tom Wisnowski - Architect, Microsoft Consulting Service Hello. Welcome to Configuring and Securing

More information

Making the difference between read to output, and read to copy GOING BEYOND BASIC FILE AUDITING FOR DATA PROTECTION

Making the difference between read to output, and read to copy GOING BEYOND BASIC FILE AUDITING FOR DATA PROTECTION Making the difference between read to output, and read to copy GOING BEYOND BASIC FILE AUDITING FOR DATA PROTECTION MOST OF THE IMPORTANT DATA LOSS VECTORS DEPEND ON COPYING files in order to compromise

More information

TACKYDROID. Pentesting Android Applications in Style

TACKYDROID. Pentesting Android Applications in Style TACKYDROID Pentesting Android Applications in Style THIS TALK IS ABOUT AN APP WE ARE MAKING This talk IS NOT about Android platform itself This talk IS about how we want to contribute auditing apps that

More information

Hello everyone and welcome back once again to our Curious Questions podcast at Culips.com.

Hello everyone and welcome back once again to our Curious Questions podcast at Culips.com. Curious Question #21 Wedding anniversaries Transcript Hello everyone and welcome back once again to our Curious Questions podcast at Culips.com. That s C-u-l-i-p-s.com. And in this podcast, we take one

More information

So, why should you have a website for your church? Isn't it just another thing to add to the to-do list? Or will it really be useful?

So, why should you have a website for your church? Isn't it just another thing to add to the to-do list? Or will it really be useful? Why Have A Website? So, why should you have a website for your church? Isn't it just another thing to add to the to-do list? Or will it really be useful? Obviously, 'everyone else does' it not a good enough

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

02 Edwards Yammer - Employee User Guide

02 Edwards Yammer - Employee User Guide Employee user Guide 3 What is Yammer? 3 Yammer in Edwards 4 What should I use Yammer for? 5 A Beginners Guide to Yammer 5 Sign up 5 I have my personal edwardsvacuum.com email address 5 I haven t got my

More information

Web Application Security Payloads. Andrés Riancho Director of Web Security OWASP AppSec USA 2011 - Minneapolis

Web Application Security Payloads. Andrés Riancho Director of Web Security OWASP AppSec USA 2011 - Minneapolis Web Application Security Payloads Andrés Riancho Director of Web Security OWASP AppSec USA 2011 - Minneapolis Topics Short w3af introduction Automating Web application exploitation The problem and how

More information

CREATIVE S SKETCHBOOK

CREATIVE S SKETCHBOOK Session Plan for Creative Directors CREATIVE S SKETCHBOOK THIS SKETCHBOOK BELONGS TO: @OfficialSYP 1 WELCOME YOUNG CREATIVE If you re reading this, it means you ve accepted the We-CTV challenge and are

More information

Designing Quality SQL Server Solutions

Designing Quality SQL Server Solutions Designing Quality SQL Server Solutions Gavin Payne Principal Architect gavin@coeo.com @GavinPayneUK Gavin Payne Solution architect: Platforms and infrastructures New and existing environments Full solution

More information

Accounts Payable Outsourcing

Accounts Payable Outsourcing Accounts Payable Outsourcing OVERVIEW- ACCOUNTS PAYABLE PROCESSING The findings of a recent accounts payable study highlights the common errors and issues faced by the accounts payable department. They

More information

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation Securing your Virtual Datacenter Part 1: Preventing, Mitigating Privilege Escalation Before We Start... Today's discussion is by no means an exhaustive discussion of the security implications of virtualization

More information

Learn How to Create and Profit From Your Own Information Products!

Learn How to Create and Profit From Your Own Information Products! How to Setup & Sell Your Digital Products Using JVZoo Learn How to Create and Profit From Your Own Information Products! Introduction to JVZoo What is JVZoo? JVZoo is a digital marketplace where product

More information

Valentine's Tradition By Kelly Hashway

Valentine's Tradition By Kelly Hashway Name: Amerie stared at the giant cardboard heart at the front of the classroom. Mr. Mickelson had a new project in mind, and from the looks of it, it had to do with Valentine s Day. Can someone tell me

More information

Next Generation Tech-Talk. Cloud Based Business Collaboration with Cisco Spark

Next Generation Tech-Talk. Cloud Based Business Collaboration with Cisco Spark Next Generation Tech-Talk Cloud Based Business Collaboration with Cisco Spark 2 [music] 00:06 Phil Calzadilla: Hello, hello! Welcome. This is Phil Calzadilla founder and CEO of NextNet Partners, and I'd

More information

Database security issues PETRA BILIĆ ALEXANDER SPARBER

Database security issues PETRA BILIĆ ALEXANDER SPARBER Database security issues PETRA BILIĆ ALEXANDER SPARBER Introduction Database security is one aspect of computer security It uses different information security controls to protect databases Information

More information

Entire contents 2011 Praetorian. All rights reserved. Information Security Provider and Research Center www.praetorian.com

Entire contents 2011 Praetorian. All rights reserved. Information Security Provider and Research Center www.praetorian.com Entire contents 2011 Praetorian. All rights reserved. Information Security Provider and Research Center www.praetorian.com Threat Modeling "Threat modeling at the design phase is really the only way to

More information

Intrusion Detection Systems. Darren R. Davis Student Computing Labs

Intrusion Detection Systems. Darren R. Davis Student Computing Labs Intrusion Detection Systems Darren R. Davis Student Computing Labs Overview Intrusion Detection What is it? Why do I need it? How do I do it? Intrusion Detection Software Network based Host based Intrusion

More information

HOW TO GET THE MOST OUT OF YOUR ACCOUNTANT

HOW TO GET THE MOST OUT OF YOUR ACCOUNTANT Prepared by HOW TO GET THE MOST OUT OF YOUR ACCOUNTANT Do you find dealing with your accountant confusing? Not exactly sure what services an accountant can provide for you? Do you have expensive accounting

More information

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus ASP.NET MVC Secure Coding 4-Day hands on Course Course Syllabus Course description ASP.NET MVC Secure Coding 4-Day hands on Course Secure programming is the best defense against hackers. This multilayered

More information

Reduce Your Virus Exposure with Active Virus Protection

Reduce Your Virus Exposure with Active Virus Protection Reduce Your Virus Exposure with Active Virus Protection Executive Summary Viruses are the leading Internet security threat facing businesses of all sizes. Viruses spread faster and cause more damage than

More information

Remediation Statistics: What Does Fixing Application Vulnerabilities Cost?

Remediation Statistics: What Does Fixing Application Vulnerabilities Cost? Remediation Statistics: What Does Fixing Application Vulnerabilities Cost? Dan Cornell Denim Group, Ltd. Session ID: ASEC-302 Session Classification: Intermediate Agenda An Innocent Question Finding a

More information

Portfolio & Relationship Management in the Cloud

Portfolio & Relationship Management in the Cloud Portfolio & Relationship Management in the Cloud Software without the technology headaches White Paper by David Wilson, Director, International Sales & Marketing 23 rd May 2013 Index Can you have your

More information

Bruh! Do you even diff? Diffing Microsoft Patches to Find Vulnerabilities

Bruh! Do you even diff? Diffing Microsoft Patches to Find Vulnerabilities SESSION ID: HT-T10 Bruh! Do you even diff? Diffing Microsoft Patches to Find Vulnerabilities Stephen Sims Security Researcher SANS Institute @Steph3nSims Part I Binary Diffing Binary Diffing Security patches

More information

Lab 11. Simulations. The Concept

Lab 11. Simulations. The Concept Lab 11 Simulations In this lab you ll learn how to create simulations to provide approximate answers to probability questions. We ll make use of a particular kind of structure, called a box model, that

More information

WebCruiser Web Vulnerability Scanner User Guide

WebCruiser Web Vulnerability Scanner User Guide WebCruiser Web Vulnerability Scanner User Guide Content 1. Software Introduction...2 2. Key Features...3 2.1. POST Data Resend...3 2.2. Vulnerability Scanner...6 2.3. SQL Injection...8 2.3.1. POST SQL

More information

Information for teachers about online TOEIC Listening and Reading practice tests from

Information for teachers about online TOEIC Listening and Reading practice tests from oxford english testing.com Information for teachers about online TOEIC Listening and Reading practice tests from www.oxford english testing.com oxford english testing.com What do the online TOEIC Listening

More information

Improving Operational Efficiencies through Analytic Software for Manufacturing Companies

Improving Operational Efficiencies through Analytic Software for Manufacturing Companies ceocfointerviews.com All rights reserved! Issue: July 13, 2015 The Most Powerful Name in Corporate News Improving Operational Efficiencies through Analytic Software for Manufacturing Companies Pablo Asiron

More information

Independent samples t-test. Dr. Tom Pierce Radford University

Independent samples t-test. Dr. Tom Pierce Radford University Independent samples t-test Dr. Tom Pierce Radford University The logic behind drawing causal conclusions from experiments The sampling distribution of the difference between means The standard error of

More information

Secrets of Vulnerability Scanning: Nessus, Nmap and More. Ron Bowes - Researcher, Tenable Network Security

Secrets of Vulnerability Scanning: Nessus, Nmap and More. Ron Bowes - Researcher, Tenable Network Security Secrets of Vulnerability Scanning: Nessus, Nmap and More Ron Bowes - Researcher, Tenable Network Security 1 About me Ron Bowes (@iagox86) My affiliations (note: I m here to educate, not sell) 2 SkullSpace

More information

USING DISK MANAGEMENT AND DISKPART TO MANGE DISKS IN WINDOWS 7

USING DISK MANAGEMENT AND DISKPART TO MANGE DISKS IN WINDOWS 7 USING DISK MANAGEMENT AND DISKPART TO MANGE DISKS IN WINDOWS 7 Create Simple Volume using Disk Management To open Disk Management console, we can right-click Computer and select the Manage option. Then

More information

Improving Management Review Meetings Frequently Asked Questions (FAQs)

Improving Management Review Meetings Frequently Asked Questions (FAQs) Improving Management Review Meetings Frequently Asked Questions (FAQs) Questions from Conducting and Improving Management Review Meetings Webinar Answers provided by Carmine Liuzzi, VP SAI Global Training

More information

protocol fuzzing past, present, future

protocol fuzzing past, present, future protocol fuzzing past, present, future luiz eduardo senior systems & security engineer leduardo (at) musecurity.com Hack in the Box 07 - Kuala Lumpur Mu Security, Inc. All Rights Reserved Copyright 2007

More information

Transacting Partner in Microsoft Sales System. Fast Track / Onboarding Center Registered Deployment. Partner

Transacting Partner in Microsoft Sales System. Fast Track / Onboarding Center Registered Deployment. Partner Microsoft recognizes that when multiple partners are adding value in customers cloud subscriptions, everyone benefits. As a result, we now offer multiple ways for partners to be recognized for your performance

More information

Goal Oriented Pentesting Getting the most value out of Penetration Testing

Goal Oriented Pentesting Getting the most value out of Penetration Testing Goal Oriented Pentesting Getting the most value out of Penetration Testing June 15, 2010 About me Joshua Jabra Abraham Joined Rapid7 in 2006 as a Security Consultant Extensive IT Security and Auditing

More information

Boston University Security Awareness. What you need to know to keep information safe and secure

Boston University Security Awareness. What you need to know to keep information safe and secure What you need to know to keep information safe and secure Introduction Welcome to Boston University s Security Awareness training. Depending on your reading speed, this presentation will take approximately

More information

Safe Manual Handling Operation. Improving Everyone s Health & Safety

Safe Manual Handling Operation. Improving Everyone s Health & Safety Safe Manual Handling Operation Improving Everyone s Health & Safety What Is Manual Handling? Any transporting or supporting of a load by hand or bodily force This includes: Lifting, putting down, pushing,

More information

Using NFS v4 ACLs with Samba in a multiprotocol environment

Using NFS v4 ACLs with Samba in a multiprotocol environment Using NFS v4 ACLs with Samba in a multiprotocol environment Alexander Werth IBM 2009 IBM Corporation Using NFS v4 ACLs with Samba in a multiprotocol environment Use multiple protocols with different authorization

More information

Custom Penetration Testing

Custom Penetration Testing Custom Penetration Testing Compromising a Vulnerability through Discovery and Custom Exploitation Stephen Sims Advanced Penetration Testing - 2009 SANS 1 Objectives Penetration Testing Precompiled Tools

More information

At The Crossroads of Marketing and Technology. Top 6 Tips for Success in the Digital World

At The Crossroads of Marketing and Technology. Top 6 Tips for Success in the Digital World At The Crossroads of Marketing and Technology Top 6 Tips for Success in the Digital World Introduction As a small business, you have enough challenges keeping your head above water and focusing on how

More information

Why Use Tideway s Final Salary Pension Transfer Advice

Why Use Tideway s Final Salary Pension Transfer Advice Tideway Why Use Tideway s Final Salary Pension Transfer Advice June 2015 Why Use Tideway Specialist Final Salary Transfer Advisers Taking a final salary pension transfer is a complex irreversible transaction

More information

Lead Management FAQ - Partner

Lead Management FAQ - Partner Autodesk Lead Management FAQ-Partner September 2012 Partner Center References: - What s New in Partner Center FY13: http://breeze.autodesk.com/p49066885 - New Partner Center Roles: http://breeze.autodesk.com/p70569035

More information

Steps to Maximize the Sale Price of your Property.

Steps to Maximize the Sale Price of your Property. Steps to Maximize the Sale Price of your Property. Presentation First impressions are important. Take a careful look around your home and surrounding grounds. Is there anything that could be improved?

More information

1. What aspects of your job do you enjoy? Please explain. The people coming in and out of the office constantly.

1. What aspects of your job do you enjoy? Please explain. The people coming in and out of the office constantly. 1. What aspects of your job do you enjoy? Please explain. The people coming in and out of the office constantly. I especially like the fact that I can do homework and interact with people. My co-workers/boss

More information

Parents Corner. Habit 1 Be ProActive * You re In Charge

Parents Corner. Habit 1 Be ProActive * You re In Charge Habit 1 Be ProActive * You re In Charge I can t count how many times my kids have whined, Dad, we re so bored! There s nothing to do, as if their boredom was somehow my fault I ll respond with something

More information

Free Report. My Top 10 Tips to Betting Like a Pro With Zero Risk

Free Report. My Top 10 Tips to Betting Like a Pro With Zero Risk Free Report My Top 10 Tips to Betting Like a Pro With Zero Risk Legal Disclaimer: EVERY EFFORT HAS BEEN MADE TO ACCURATELY REPRESENT THIS PRODUCT AND IT'S POTENTIAL. EVEN THOUGH THIS INDUSTRY IS ONE OF

More information